Mozilla Firefox 31.2/33.0 BasicThebesLayer input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Mozilla Firefox 31.2/33.0 (Web Browser). This affects an unknown function of the component BasicThebesLayer. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on integrity.

The weakness was presented 12/02/2014 by Byoungyoung Lee, Chengyu Song and Taesoo Kim as mfsa2014-89 as confirmed advisory (Website). The advisory is shared at mozilla.org. This vulnerability is uniquely identified as CVE-2014-1594 since 01/16/2014. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. The advisory points out:

(...) a bad casting from the BasicThebesLayer to BasicContainerLayer, resulting in undefined behavior. This behavior is potentially exploitable with some compilers but no clear mechanism to trigger it through web content was identified.

The vulnerability scanner Nessus provides a plugin with the ID 79693 (CentOS 5 / 6 / 7 : firefox (CESA-2014:1919)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 195690 (Ubuntu Security Notification for Thunderbird Vulnerabilities (USN-2428-1)).

Upgrading to version 34 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (99066) and Tenable (79693). See 68306, 68307, 68308 and 68309 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 79693
Nessus Name: CentOS 5 / 6 / 7 : firefox (CESA-2014:1919)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703090
OpenVAS Name: Debian Security Advisory DSA 3090-1 (iceweasel - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 34

Timelineinfo

01/16/2014 🔍
12/02/2014 +320 days 🔍
12/02/2014 +0 days 🔍
12/02/2014 +0 days 🔍
12/02/2014 +0 days 🔍
12/03/2014 +1 days 🔍
12/03/2014 +0 days 🔍
12/03/2014 +0 days 🔍
12/11/2014 +8 days 🔍
02/27/2022 +2635 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: mfsa2014-89
Researcher: Byoungyoung Lee, Chengyu Song, Taesoo Kim
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-1594 (🔍)
OVAL: 🔍

X-Force: 99066 - Mozilla Firefox and Thunderbird BasicThebesLayer unspecified, Medium Risk
SecurityTracker: 1031286 - Mozilla Firefox Bugs Let Remote Users Execute Arbitrary Code, Bypass Security Restrictions, and Obtain Potentially Sensitive Information
Vulnerability Center: 47386 - Mozilla Firefox, Thunderbird and SeaMonkey Remote Unspecified Vulnerability, Medium
SecurityFocus: 71396 - Mozilla Firefox/Thunderbird CVE-2014-1594 Security Vulnerability

See also: 🔍

Entryinfo

Created: 12/03/2014 10:31
Updated: 02/27/2022 13:18
Changes: 12/03/2014 10:31 (84), 06/13/2017 08:45 (2), 02/27/2022 13:11 (3), 02/27/2022 13:18 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!